WO2014124710A1 - Wearable device for storing sensitive data - Google Patents
Wearable device for storing sensitive data Download PDFInfo
- Publication number
- WO2014124710A1 WO2014124710A1 PCT/EP2013/072637 EP2013072637W WO2014124710A1 WO 2014124710 A1 WO2014124710 A1 WO 2014124710A1 EP 2013072637 W EP2013072637 W EP 2013072637W WO 2014124710 A1 WO2014124710 A1 WO 2014124710A1
- Authority
- WO
- WIPO (PCT)
- Prior art keywords
- button
- display
- passwords
- pins
- sensitive data
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Ceased
Links
Classifications
-
- G—PHYSICS
- G06—COMPUTING OR CALCULATING; COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/41—User authentication where a single sign-on provides access to a plurality of computers
-
- G—PHYSICS
- G06—COMPUTING OR CALCULATING; COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/62—Protecting access to data via a platform, e.g. using keys or access control rules
- G06F21/6218—Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
- G06F21/6245—Protecting personal data, e.g. for financial or medical purposes
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W12/00—Security arrangements; Authentication; Protecting privacy or anonymity
- H04W12/06—Authentication
- H04W12/068—Authentication using credential vaults, e.g. password manager applications or one time password [OTP] applications
Definitions
- the present invention relates to a device for storing sensitive data and the like. More specifically, the invention relates to a device for storing sensitive data such as passwords for accessing internet sites, bank accounts, and the like, as well as personal PINs etc.
- the aim of the present invention is to provide a device for storing sensitive data for a user, which enables the user to avoid having to commit to memory the passwords or the PINs of interest to him/her.
- an object of the present invention is to provide a device for storing passwords and PINs of a user, which can be easily carried by the user.
- Another object of the present invention is to provide a device for storing passwords and PINs of a user, which can also act as a watch.
- Another object of the present invention is to provide a device for storing sensitive data that is highly reliable, easily and practically implemented and low cost.
- a device for storing sensitive data such as passwords, PINs and the like, characterized in that it comprises a body containing storage means and processing means, data entry means which are adapted to allow the entry of passwords, PINs and the like into said storage means, and display means which make it possible to display the data entered, said body being wearable by the user in the manner of a bracelet.
- Figure 1 schematically illustrates a detail of the device according to the invention
- Figure 2 shows the device according to the invention in its entirety.
- the device according to the invention generally designated by the reference numeral 1 , comprises a body 2 which is provided internally with processing means 3, memory means 4 which are adapted to store passwords, PINs, and in general the sensitive data of a user.
- the body 2 is provided with at least one display 5 adapted to display the data entered in the memory means 4 and to make it possible to check the data to be entered.
- the body 2 is further provided with at least one button 6 for accessing a directory defined in the storage means 4, and at least one menu button 7.
- a button 8 makes it possible to confirm the choices made by the user.
- the body 2 is further provided with at least one button 9 for setting letters and at least one button 10 for setting numbers, as well as, advantageously but not necessarily, a button 11 for illuminating the display 5.
- the device according to the invention can be worn in the manner of a wristwatch, being provided with a watchstrap 12 which has the peculiarity of having at one end a USB connector 13 and at the other end a USB socket 14 for accommodating the USB connector 13.
- the device according to the invention can be worn on the wrist, being fastened like a watch, with the USB connector acting as the fastener.
- the USB connector can further be used in order to connect the device to a personal computer, for example.
- the user who wants to store a password or PIN in the device sets the password and/or the PIN using the buttons 7 and 10, confirming the selection made with the confirm button 8.
- the entry of the password or of the PIN is verified on the display 5.
- Access to the device according to the invention is also protected by a PIN which makes it possible to prevent ill-minded individuals from reading the passwords and PINs of the user without his/her consent.
- Access to the menu button 7 makes it possible to switch between the watch function and the password search function, by then pressing on the directory button 6.
- the device according to the invention can be configured as a bracelet and can thus be carried by the user who always has it with him/her for every eventuality.
- access to passwords and PINs stored in the memory means 4 of the device according to the invention is enabled by way of entering a PIN which is asked for when the user presses the menu button 7.
- the device is capable of displaying the watch only, with the current date and time.
- the device according to the present invention fully achieves the set aim and objects, in that it makes it possible to be a valid aid to the user, who is not required to commit to memory passwords and PINs or to write them down on paper, but can use a simple storage by way of the device that is the subject matter of the invention.
Landscapes
- Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Theoretical Computer Science (AREA)
- Computer Hardware Design (AREA)
- General Engineering & Computer Science (AREA)
- Bioethics (AREA)
- General Health & Medical Sciences (AREA)
- Health & Medical Sciences (AREA)
- Software Systems (AREA)
- Physics & Mathematics (AREA)
- General Physics & Mathematics (AREA)
- Medical Informatics (AREA)
- Databases & Information Systems (AREA)
- Signal Processing (AREA)
- Computer Networks & Wireless Communication (AREA)
- Memory System Of A Hierarchy Structure (AREA)
- Electric Clocks (AREA)
Abstract
A wearable device in the form of a bracelet or a wristwatch for storing sensitive data, such as passwords and PINs, comprising a body containing storage means and processing means, data entry means which are adapted to allow the entry of said sensitive data into the storage means, and display means which make it possible to display the data entered.
Description
WEARABLE DEVICE FOR STORING SENSITIVE DATA
The present invention relates to a device for storing sensitive data and the like. More specifically, the invention relates to a device for storing sensitive data such as passwords for accessing internet sites, bank accounts, and the like, as well as personal PINs etc.
As is known, nowadays the use of passwords, PINs and the like is increasingly widespread and required in order to be able to access websites, bank accounts, ATMs, credit cards, and the like.
All this multitude of passwords and PINs is difficult to remember for the user, who either always uses the same password and the same PIN, with the risks associated with this operation, deriving from the fact that the breaking of the password can result in unwanted accesses to a multitude of sites on which the user is registered, or is forced to write the passwords and the PINs on paper, with the risk, in this case too, of theft by ill-minded individuals.
Furthermore, it must be noted that the practice of frequently changing the password is utterly entrenched, and thus this involves for the user an additional inconvenience due to having to store a new password in place of the one he/she used previously.
Substantially, the proliferation of passwords creates a real inconvenience for the user.
The aim of the present invention is to provide a device for storing sensitive data for a user, which enables the user to avoid having to commit to memory the passwords or the PINs of interest to him/her.
Within this aim, an object of the present invention is to provide a device for storing passwords and PINs of a user, which can be easily carried by the user.
Another object of the present invention is to provide a device for storing passwords and PINs of a user, which can also act as a watch.
Another object of the present invention is to provide a device for
storing sensitive data that is highly reliable, easily and practically implemented and low cost.
This aim and these and other objects which will become better apparent hereinafter, are achieved by a device for storing sensitive data, such as passwords, PINs and the like, characterized in that it comprises a body containing storage means and processing means, data entry means which are adapted to allow the entry of passwords, PINs and the like into said storage means, and display means which make it possible to display the data entered, said body being wearable by the user in the manner of a bracelet.
Further characteristics and advantages of the invention will become better apparent from the description of the storage device according to the present invention, which is illustrated by way of non-limiting example in the accompanying drawings wherein:
Figure 1 schematically illustrates a detail of the device according to the invention;
Figure 2 shows the device according to the invention in its entirety. With reference to the figures, the device according to the invention, generally designated by the reference numeral 1 , comprises a body 2 which is provided internally with processing means 3, memory means 4 which are adapted to store passwords, PINs, and in general the sensitive data of a user.
Conveniently, the body 2 is provided with at least one display 5 adapted to display the data entered in the memory means 4 and to make it possible to check the data to be entered.
The body 2 is further provided with at least one button 6 for accessing a directory defined in the storage means 4, and at least one menu button 7.
A button 8 makes it possible to confirm the choices made by the user. The body 2 is further provided with at least one button 9 for setting letters and at least one button 10 for setting numbers, as well as, advantageously but not necessarily, a button 11 for illuminating the display
5.
Advantageously, the device according to the invention can be worn in the manner of a wristwatch, being provided with a watchstrap 12 which has the peculiarity of having at one end a USB connector 13 and at the other end a USB socket 14 for accommodating the USB connector 13.
In this manner the device according to the invention can be worn on the wrist, being fastened like a watch, with the USB connector acting as the fastener.
The USB connector can further be used in order to connect the device to a personal computer, for example.
Operation of the device according to the invention is as follows.
First, the user who wants to store a password or PIN in the device sets the password and/or the PIN using the buttons 7 and 10, confirming the selection made with the confirm button 8.
The entry of the password or of the PIN is verified on the display 5.
Access to the device according to the invention is also protected by a PIN which makes it possible to prevent ill-minded individuals from reading the passwords and PINs of the user without his/her consent.
Access to the menu button 7 makes it possible to switch between the watch function and the password search function, by then pressing on the directory button 6.
The device according to the invention can be configured as a bracelet and can thus be carried by the user who always has it with him/her for every eventuality.
As said, access to passwords and PINs stored in the memory means 4 of the device according to the invention is enabled by way of entering a PIN which is asked for when the user presses the menu button 7.
If the PIN is not entered, the device is capable of displaying the watch only, with the current date and time.
In practice it has been found that the device according to the present
invention fully achieves the set aim and objects, in that it makes it possible to be a valid aid to the user, who is not required to commit to memory passwords and PINs or to write them down on paper, but can use a simple storage by way of the device that is the subject matter of the invention.
In practice the materials employed, and the contingent dimensions and shapes, may be any according to requirements and to the state of the art.
The disclosures in Italian Utility Model Application No. MI2013U000053 from which this application claims priority are incorporated herein by reference.
Where technical features mentioned in any claim are followed by reference signs, those reference signs have been included for the sole purpose of increasing the intelligibility of the claims and accordingly, such reference signs do not have any limiting effect on the interpretation of each element identified by way of example by such reference signs.
Claims
1. A device for storing sensitive data, such as passwords, PINs and the like, characterized in that it comprises a body containing storage means and processing means, data entry means which are adapted to allow the entry of passwords, PINs and the like into said storage means, and display means which make it possible to display the data entered, said body being wearable by the user in the manner of a bracelet.
2. The device according to claim 1 , characterized in that said data entry means comprise at least one button for entering letters, at least one button for entering numbers, and at least one confirmation button.
3. The storage device according to claim 1 or 2, characterized in that said display is adapted to display alternatively the date and time or passwords and PINs entered by the user.
4. The device according to one or more of the preceding claims, characterized in that it comprises a menu button and a directory button, said menu button allowing access to said directory containing the list of stored sensitive data, after entering a PIN.
5. The device according to one or more of the preceding claims, characterized in that it comprises a watchstrap provided at one end with a USB connector and at the opposite end with a USB socket.
6. The device according to one or more of the preceding claims, characterized in that it comprises a button for illuminating said display.
Applications Claiming Priority (2)
| Application Number | Priority Date | Filing Date | Title |
|---|---|---|---|
| ITMI2013U000053 | 2013-02-14 | ||
| IT000053U ITMI20130053U1 (en) | 2013-02-14 | 2013-02-14 | SENSITIVE AND SIMILAR DATA STORAGE DEVICE. |
Publications (1)
| Publication Number | Publication Date |
|---|---|
| WO2014124710A1 true WO2014124710A1 (en) | 2014-08-21 |
Family
ID=49484699
Family Applications (1)
| Application Number | Title | Priority Date | Filing Date |
|---|---|---|---|
| PCT/EP2013/072637 Ceased WO2014124710A1 (en) | 2013-02-14 | 2013-10-29 | Wearable device for storing sensitive data |
Country Status (2)
| Country | Link |
|---|---|
| IT (1) | ITMI20130053U1 (en) |
| WO (1) | WO2014124710A1 (en) |
Cited By (8)
| Publication number | Priority date | Publication date | Assignee | Title |
|---|---|---|---|---|
| US20140298432A1 (en) * | 2013-03-28 | 2014-10-02 | Wendell Brown | Method and apparatus for automated password entry |
| US12130597B2 (en) | 2014-03-05 | 2024-10-29 | View, Inc. | Monitoring sites containing switchable optical devices and controllers |
| US12147142B2 (en) | 2017-04-26 | 2024-11-19 | View, Inc. | Remote management of a facility |
| US12164273B2 (en) | 2014-03-05 | 2024-12-10 | View, Inc. | Site monitoring system |
| US12206660B2 (en) | 2020-03-26 | 2025-01-21 | View, Inc. | Access and messaging in a multi client network |
| US12260269B2 (en) | 2014-12-08 | 2025-03-25 | View Operating Corporation | Multiple interacting systems at a site |
| US12366111B2 (en) | 2015-09-18 | 2025-07-22 | View Operating Corporation | Trunk line window controllers |
| US12422724B2 (en) | 2017-04-26 | 2025-09-23 | View Operating Corporation | Building network |
Citations (1)
| Publication number | Priority date | Publication date | Assignee | Title |
|---|---|---|---|---|
| EP1168770A2 (en) * | 2000-06-30 | 2002-01-02 | International Business Machines Corporation | A pervasive dock and router with communication protocol converter |
-
2013
- 2013-02-14 IT IT000053U patent/ITMI20130053U1/en unknown
- 2013-10-29 WO PCT/EP2013/072637 patent/WO2014124710A1/en not_active Ceased
Patent Citations (1)
| Publication number | Priority date | Publication date | Assignee | Title |
|---|---|---|---|---|
| EP1168770A2 (en) * | 2000-06-30 | 2002-01-02 | International Business Machines Corporation | A pervasive dock and router with communication protocol converter |
Cited By (10)
| Publication number | Priority date | Publication date | Assignee | Title |
|---|---|---|---|---|
| US20140298432A1 (en) * | 2013-03-28 | 2014-10-02 | Wendell Brown | Method and apparatus for automated password entry |
| US9565181B2 (en) * | 2013-03-28 | 2017-02-07 | Wendell D. Brown | Method and apparatus for automated password entry |
| US9935928B2 (en) | 2013-03-28 | 2018-04-03 | Wendell D. Brown | Method and apparatus for automated password entry |
| US12130597B2 (en) | 2014-03-05 | 2024-10-29 | View, Inc. | Monitoring sites containing switchable optical devices and controllers |
| US12164273B2 (en) | 2014-03-05 | 2024-12-10 | View, Inc. | Site monitoring system |
| US12260269B2 (en) | 2014-12-08 | 2025-03-25 | View Operating Corporation | Multiple interacting systems at a site |
| US12366111B2 (en) | 2015-09-18 | 2025-07-22 | View Operating Corporation | Trunk line window controllers |
| US12147142B2 (en) | 2017-04-26 | 2024-11-19 | View, Inc. | Remote management of a facility |
| US12422724B2 (en) | 2017-04-26 | 2025-09-23 | View Operating Corporation | Building network |
| US12206660B2 (en) | 2020-03-26 | 2025-01-21 | View, Inc. | Access and messaging in a multi client network |
Also Published As
| Publication number | Publication date |
|---|---|
| ITMI20130053U1 (en) | 2014-08-15 |
Similar Documents
| Publication | Publication Date | Title |
|---|---|---|
| WO2014124710A1 (en) | Wearable device for storing sensitive data | |
| KR102393508B1 (en) | Smart watch and method for contolling the same | |
| KR101720790B1 (en) | A secured personal data handling and management system | |
| EP3078157B1 (en) | A wearable device and a method for storing credentials associated with an electronic device in said wearable device | |
| CN204965256U (en) | Intelligence wearing equipment with fingerprint identification function | |
| CN106022079B (en) | A fingerprint unlocking method and terminal | |
| US20120174214A1 (en) | Enhancing biometric security of a system | |
| US9721077B1 (en) | Secure electronic charger case for mobile communication devices | |
| KR101555451B1 (en) | Device for communicating through the body, customisable with an accessory | |
| US20170124314A1 (en) | Device and Method for Keypad with an Integral Fingerprint Scanner | |
| CN205068395U (en) | Intelligence wearing equipment with biological identification function | |
| US20180357400A1 (en) | Electronic device and method for providing user information | |
| FR3039294A1 (en) | MOBILE TERMINAL AND METHOD OF CONTROLLING THE SAME | |
| CA2877001C (en) | Method for confidential data input on a terminal | |
| US20190065728A1 (en) | Systems and Methods for Accessing Contents | |
| CN105516500A (en) | Method and system for selecting equipment mode | |
| US20150020165A1 (en) | System of executing application and method thereof | |
| TW201342253A (en) | Authentication method and system in electronic device | |
| CN106527743A (en) | A fingerprint identification keyboard | |
| US20170250981A1 (en) | Small Form Factor Wireless Communication Device and Method | |
| CN104778398A (en) | Encryption method and password authentication method | |
| US20130223675A1 (en) | Key Identification Device and Method of Use | |
| KR20160009821A (en) | Public key certificate of a security USIM chip built into the way | |
| KR20240164056A (en) | HexaLink | |
| Sebastian et al. | 'Fashion in the Elements'&'Final Sunsets' |
Legal Events
| Date | Code | Title | Description |
|---|---|---|---|
| 121 | Ep: the epo has been informed by wipo that ep was designated in this application |
Ref document number: 13789226 Country of ref document: EP Kind code of ref document: A1 |
|
| NENP | Non-entry into the national phase |
Ref country code: DE |
|
| 32PN | Ep: public notification in the ep bulletin as address of the adressee cannot be established |
Free format text: NOTING OF LOSS OF RIGHTS PURSUANT TO RULE 112(1) EPC (EPO FORM 1205A DATED 14.12.15) |
|
| 122 | Ep: pct application non-entry in european phase |
Ref document number: 13789226 Country of ref document: EP Kind code of ref document: A1 |